BR112018011779A2 - scanning method and client device - Google Patents

scanning method and client device

Info

Publication number
BR112018011779A2
BR112018011779A2 BR112018011779A BR112018011779A BR112018011779A2 BR 112018011779 A2 BR112018011779 A2 BR 112018011779A2 BR 112018011779 A BR112018011779 A BR 112018011779A BR 112018011779 A BR112018011779 A BR 112018011779A BR 112018011779 A2 BR112018011779 A2 BR 112018011779A2
Authority
BR
Brazil
Prior art keywords
client device
operator
multimedia content
provisioning server
client devices
Prior art date
Application number
BR112018011779A
Other languages
Portuguese (pt)
Other versions
BR112018011779B1 (en
Inventor
Nicoulin André
Bieber Yann
Original Assignee
Nagravision Sa
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nagravision Sa filed Critical Nagravision Sa
Publication of BR112018011779A2 publication Critical patent/BR112018011779A2/en
Publication of BR112018011779B1 publication Critical patent/BR112018011779B1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0822Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using key encryption key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/083Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/088Usage controlling of secret information, e.g. techniques for restricting cryptographic keys to pre-authorized uses, different access levels, validity of crypto-period, different key- or password length, or different strong and weak cryptographic algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • H04L9/16Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms the keys or algorithms being changed during operation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving video stream decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/633Control signals issued by server directed to the network components or client
    • H04N21/6332Control signals issued by server directed to the network components or client directed to client
    • H04N21/6334Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key
    • H04N21/63345Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key by transmitting keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence

Abstract

um método para o recebimento com segurança de conteúdo multimídia por um dispositivo cliente operado por um ou mais operadores envolvendo um servidor de provisionamento dedicado de um provedor de segurança que gerencia os segredos simétricos usados pelos dispositivos de clientes e servidores de licenças de operadores. o servidor de provisionamento fornece ao dispositivo cliente uma ou mais gerações de segredos exclusivos de dispositivo específico do operador, que são então explorados pelos servidores de licenças dos vários operadores para fornecer licenças de modo que os dispositivos clientes autorizados possam consumir conteúdo multimídia protegido.A method for securely receiving multimedia content from a client device operated by one or more operators involving a dedicated provisioning server from a security provider that manages symmetric secrets used by client devices and operator license servers. The provisioning server provides the client device with one or more generations of operator-specific device-exclusive secrets, which are then exploited by the various operator license servers to provide licenses so that authorized client devices can consume protected multimedia content.

BR112018011779-0A 2015-12-23 2016-12-20 METHOD FOR EXPLORATION AND CLIENT DEVICE BR112018011779B1 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
EP15202609 2015-12-23
EP15202609.2 2015-12-23
PCT/EP2016/081822 WO2017108727A1 (en) 2015-12-23 2016-12-20 Secure provisioning, by a client device, cryptographic keys for exploiting services provided by an operator

Publications (2)

Publication Number Publication Date
BR112018011779A2 true BR112018011779A2 (en) 2018-12-04
BR112018011779B1 BR112018011779B1 (en) 2024-01-23

Family

ID=55027495

Family Applications (1)

Application Number Title Priority Date Filing Date
BR112018011779-0A BR112018011779B1 (en) 2015-12-23 2016-12-20 METHOD FOR EXPLORATION AND CLIENT DEVICE

Country Status (6)

Country Link
US (4) US20190020933A1 (en)
EP (1) EP3369206A1 (en)
CN (1) CN108476134B (en)
BR (1) BR112018011779B1 (en)
SG (1) SG11201804616VA (en)
WO (1) WO2017108727A1 (en)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE112017005726T5 (en) * 2017-06-23 2019-08-14 Mitsubishi Electric Corporation System for preventing unauthorized ladder program use, method for preventing unauthorized ladder program use, engineering tool, license delivery server and programmable controller
EP3506552A1 (en) 2017-12-29 2019-07-03 Nagravision S.A. Secure installation of application keys
US11088829B2 (en) 2018-09-04 2021-08-10 International Business Machines Corporation Securing a path at a node
US11038698B2 (en) * 2018-09-04 2021-06-15 International Business Machines Corporation Securing a path at a selected node
US11038671B2 (en) 2018-09-04 2021-06-15 International Business Machines Corporation Shared key processing by a storage device to secure links
US11025413B2 (en) 2018-09-04 2021-06-01 International Business Machines Corporation Securing a storage network using key server authentication

Family Cites Families (31)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5557346A (en) * 1994-08-11 1996-09-17 Trusted Information Systems, Inc. System and method for key escrow encryption
US20020019814A1 (en) * 2001-03-01 2002-02-14 Krishnamurthy Ganesan Specifying rights in a digital rights license according to events
US7861312B2 (en) * 2000-01-06 2010-12-28 Super Talent Electronics, Inc. MP3 player with digital rights management
US7134144B2 (en) * 2001-03-01 2006-11-07 Microsoft Corporation Detecting and responding to a clock rollback in a digital rights management system on a computing device
FR2823928B1 (en) * 2001-04-19 2003-08-22 Canal Plus Technologies METHOD FOR SECURE COMMUNICATION BETWEEN TWO DEVICES
US7000115B2 (en) * 2001-06-19 2006-02-14 International Business Machines Corporation Method and apparatus for uniquely and authoritatively identifying tangible objects
US20030145203A1 (en) * 2002-01-30 2003-07-31 Yves Audebert System and method for performing mutual authentications between security tokens
US20040088176A1 (en) * 2002-11-04 2004-05-06 Balaji Rajamani System and method of automated licensing of an appliance or an application
TWI258658B (en) * 2003-07-07 2006-07-21 Sunplus Technology Co Ltd Device in CPU using address line to proceed scrambling processing and method thereof
US20050273629A1 (en) * 2004-06-04 2005-12-08 Vitalsource Technologies System, method and computer program product for providing digital rights management of protected content
JP4660123B2 (en) * 2004-06-16 2011-03-30 株式会社東芝 Storage medium processing method, data processing apparatus, and storage medium processing program
US9178948B2 (en) * 2004-07-30 2015-11-03 Qualcomm Incorporated Methods and apparatus for subscribing to multimedia delivery services in a data network
JP4520840B2 (en) * 2004-12-02 2010-08-11 株式会社日立製作所 Encrypted communication relay method, gateway server device, encrypted communication program, and encrypted communication program storage medium
US8194859B2 (en) * 2005-09-01 2012-06-05 Qualcomm Incorporated Efficient key hierarchy for delivery of multimedia content
CN100452075C (en) * 2006-01-27 2009-01-14 北京飞天诚信科技有限公司 Security control methods for date transmission process of software protection device and device thereof
WO2008013562A1 (en) * 2006-07-24 2008-01-31 Thomson Licensing Method, apparatus and system for secure distribution of content
CN101132517B (en) * 2006-08-25 2011-05-11 华为技术有限公司 Method and system for implementing media data real-time scrambling
US8520850B2 (en) * 2006-10-20 2013-08-27 Time Warner Cable Enterprises Llc Downloadable security and protection methods and apparatus
WO2008074534A1 (en) * 2006-12-21 2008-06-26 International Business Machines Corporation Key distribution for securing broadcast transmission to groups of users in wireless networks
US8539543B2 (en) * 2007-04-12 2013-09-17 Microsoft Corporation Managing digital rights for multiple assets in an envelope
US9805374B2 (en) * 2007-04-12 2017-10-31 Microsoft Technology Licensing, Llc Content preview
KR101424972B1 (en) * 2007-05-10 2014-07-31 삼성전자주식회사 Method for using contents with a mobile card, host device, and mobile card
CN101527818B (en) * 2009-04-23 2011-04-20 天柏宽带网络科技(北京)有限公司 Licence managing method of internet protocol television copyright management system
US8789196B2 (en) * 2010-05-28 2014-07-22 Adobe Systems Incorporated System and method for providing content protection of linearly consumed content with a bidirectional protocol for license acquisition
EP2405650A1 (en) * 2010-07-09 2012-01-11 Nagravision S.A. A method for secure transfer of messages
US8726403B2 (en) * 2010-09-02 2014-05-13 Verizon Patent And Licensing Inc. Secure video content provisioning using digital rights management
EP2736190A1 (en) 2012-11-26 2014-05-28 Nagravision S.A. Method, system and device for securely transferring content between devices within a network
US9219607B2 (en) * 2013-03-14 2015-12-22 Arris Technology, Inc. Provisioning sensitive data into third party
KR101468977B1 (en) * 2014-03-18 2014-12-04 성 탁 문 라파엘 Method and system for authentication using a mobile device
US9129095B1 (en) * 2014-12-19 2015-09-08 Tresorit, Kft Client-side encryption with DRM
EP3881489A4 (en) * 2018-11-15 2022-06-08 Airside Mobile, Inc. Methods and apparatus for encrypting, storing, and/or sharing sensitive data

Also Published As

Publication number Publication date
US20240073490A1 (en) 2024-02-29
US20200404392A1 (en) 2020-12-24
SG11201804616VA (en) 2018-07-30
US20190020933A1 (en) 2019-01-17
BR112018011779B1 (en) 2024-01-23
US11575977B2 (en) 2023-02-07
CN108476134A (en) 2018-08-31
US11785315B2 (en) 2023-10-10
CN108476134B (en) 2021-03-12
EP3369206A1 (en) 2018-09-05
US20230033476A1 (en) 2023-02-02
WO2017108727A1 (en) 2017-06-29

Similar Documents

Publication Publication Date Title
BR112018011779A2 (en) scanning method and client device
BR112018009431A2 (en) computer program method, system, and products
BR112018011782A2 (en) method for securing a mobile app to run on a mobile device
EP3396576A4 (en) Client apparatus, server apparatus and access control system for authorized access
CO2017003283A2 (en) Systems and methods for protecting network devices
BR112015015259A2 (en) method, apparatus and electronic device for connection management
MX2017008651A (en) Method and apparatus for securing a mobile application.
BR112016029790A2 (en) systems and methods for flagging information for layer sets in a parameter set
BR112017003050A2 (en) method and system for the treatment of an underground formation, curable composition for the treatment of an underground formation, and method of preparation of a curable composition for the treatment of an underground formation
IL260121A (en) Methods, apparatuses, and computer programs for data processing, and hierarchical domain name system zone files
IL273277A (en) Improved system, method, and computer program product for securing a computer system from threats introduced by malicious transparent network devices
BR112013010398A2 (en) method and apparatus for enforcing a policy on a client device
BR112017003103A8 (en) METHOD OF ESTABLISHING A SUBSCRIPTION FOR AN ENTITY AND CLOUD PROVIDER SYSTEM
EP3270317A4 (en) Dynamic security module server device and operating method thereof
BR112017010363A2 (en) methods of changing polyolefin production rate with the composition of induced condensing agents
EP3499793A4 (en) Data provision system, data security device, data provision method, and computer program
WO2015127170A3 (en) Method and system for providing a robust and efficient virtual asset vulnerability management and verification service
EP3499792A4 (en) Data provision system, data security device, data provision method, and computer program
EP3107025A4 (en) Log analysis device, unauthorized access auditing system, log analysis program, and log analysis method
BR112016009900A2 (en) method and device for distributing multimedia licenses in a secure multimedia service distribution system
BR112016006046A2 (en) method, machine readable storage device, and system
BR112017007607A2 (en) interface and terminal device sharing method
EP3160101A4 (en) Multi-media resource management method, cloud server and electronic device
WO2014128476A3 (en) Methods, apparatus and computer programs for entity authentication
EP3449614A4 (en) Server, client device and methods therein for handling cached content resources

Legal Events

Date Code Title Description
B06U Preliminary requirement: requests with searches performed by other patent offices: procedure suspended [chapter 6.21 patent gazette]
B09A Decision: intention to grant [chapter 9.1 patent gazette]
B16A Patent or certificate of addition of invention granted [chapter 16.1 patent gazette]

Free format text: PRAZO DE VALIDADE: 20 (VINTE) ANOS CONTADOS A PARTIR DE 20/12/2016, OBSERVADAS AS CONDICOES LEGAIS